Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

[color=#3333FF]Notify dll hijacker - H E L P please![/color] [CLOS


  • This topic is locked This topic is locked

#1
mg33mg

mg33mg

    New Member

  • Member
  • Pip
  • 3 posts
Hi All,
My PC was hijacked by a notify dll hijacker.
I have tried every thing but could not remove it.
It results in openning a browser page every 2 minutes and directing to this url:

http://www.ad-w-a-r-e.com/cgi-bin/PopupV3?ID={1DB1B121-4506-5844-2BFE-7444F90EEE22}&type=normal&mSkip=1&rnd=7752 .

this url, when opened, opens another web page, which changes every time, and shows all stuff of commercial etc.
The Hijacker is slowing my machine tremedesly, even at start up. it also caused for the scanner to cease working and shut my debugging privilages off.

I have followed the advices here and from other places - with no luck.
the only Software to have discover this hijacker was ADAWARE AWAY, a screen capture of the scan out come is attached.

I have downloaded EWIDO - a log file is attached, and also HIJACK THIS- a log file attached.
Also attached is a screen capture of REGISTERY EDITOR, showing the keys embedded by this hijacker in the REGISTERY.

Here is the HIjACK THIS LOG FILE:
Logfile of HijackThis v1.99.1
Scan saved at 12:01:56, on 28/10/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
C:\WINDOWS\Explorer.EXE
C:\Program Files\Norton AntiVirus\SAVScan.exe
C:\WINDOWS\system32\slserv.exe
D:\Alcohol Soft\Alcohol 120\StarWind\StarWindService.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe
C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
D:\Winamp\winampa.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Microsoft ActiveSync\WCESCOMM.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Ahead\lib\NMBgMonitor.exe
D:\trendmicro anti spyware\Tmas.exe
C:\Program Files\HP\hpcoretech\comp\hptskmgr.exe
C:\Program Files\Maxthon\Maxthon.exe
d:\ewido\security suite\ewidoguard.exe
d:\ewido\security suite\ewidoctrl.exe
C:\Program Files\Messenger\msmsgs.exe
D:\Hijack This\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.walla.co.il/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.co.il
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.walla.co.il/
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: ICQ Toolbar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - D:\ICQToolbar\toolbaru.dll
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [SiSUSBRG] C:\WINDOWS\SiSUSBrg.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Advanced Tools Check] C:\PROGRA~1\NORTON~1\AdvTools\ADVCHK.EXE
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
O4 - HKLM\..\Run: [WinampAgent] d:\Winamp\winampa.exe
O4 - HKLM\..\Run: [QuickTime Task] "D:\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [H/PC Connection Agent] "C:\Program Files\Microsoft ActiveSync\WCESCOMM.EXE"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [Spyware Vanisher] D:\spywarevanisher-free\FreeScanner.exe -FastScan
O4 - Global Startup: Trend Micro Anti-Spyware.lnk = D:\trendmicro anti spyware\Tmas.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: &יצא ל- Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\inetrepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\inetrepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\inetrepl.dll
O9 - Extra button: מחקר - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: ICQ Lite - {B863453A-26C3-4e1f-A54D-A2CD196348E9} - d:\ICQLite\ICQLite.exe
O9 - Extra 'Tools' menuitem: ICQ Lite - {B863453A-26C3-4e1f-A54D-A2CD196348E9} - d:\ICQLite\ICQLite.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} (PCPitstop Utility) - http://www.pcpitstop...p/PCPitStop.CAB
O16 - DPF: {11260943-421B-11D0-8EAC-0000C07D88CF} (iPIX ActiveX Control) - http://www.ipix.com/viewers/ipixx.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage) - http://go.microsoft....738&clcid=0x409
O16 - DPF: {1842B0EE-B597-11D4-8997-00104BD12D94} (iCC Class) - http://www.pcpitstop...cpConnCheck.cab
O16 - DPF: {2FC9A21E-2069-4E47-8235-36318989DB13} (PPSDKActiveXScanner.MainScreen) - http://www.pestscan....r/axscanner.cab
O16 - DPF: {53B8B406-42E4-4DD3-96E7-9DEC8CEB3DD8} (ICQVideoControl Class) - http://xtraz.icq.com...ideoControl.cab
O16 - DPF: {8FA9D107-547B-4DBC-9D88-FABD891EDB0A} (shizmoo Class) - http://playroom.icq....yssey_web11.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {CB50428B-657F-47DF-9B32-671F82AA73F7} (Photodex Presenter AX control) - http://www.photodex.com/pxplay.cab
O16 - DPF: {D79B6F43-F214-4E7A-9ECB-CCC8771F2416} (LauncherV1 Class) - http://www.tapuz.co....in/launcher.cab
O16 - DPF: {DD7C9B9F-6534-464B-AFF0-A3D9439A3A18} (TCM3Control Control) - http://video.esc.co.il/TCM3Control.cab
O16 - DPF: {F59AB0C4-3443-4551-A78F-C101F9DE0215} (LauncherV1 Class) - http://irc.tapuz.co....ew/launcher.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{8AA81ED9-7747-4AEF-86E8-C04EF327AE8D}: NameServer = 192.116.202.222 213.8.172.83
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: Explorer - C:\WINDOWS\system32\ir20l5fm1.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: ewido security suite control - ewido networks - d:\ewido\security suite\ewidoctrl.exe
O23 - Service: ewido security suite guard - ewido networks - d:\ewido\security suite\ewidoguard.exe
O23 - Service: Norton AntiVirus Auto Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton Unerase Protection (NProtectService) - Symantec Corporation - C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: SmartLinkService (SLService) - Smart Link - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: StarWind iSCSI Service (StarWindService) - Rocket Division Software - D:\Alcohol Soft\Alcohol 120\StarWind\StarWindService.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
O23 - Service: TuneUp WinStyler Theme Service (TUWinStylerThemeSvc) - TuneUp Software GmbH - D:\TuneUp Utilities 2006\WinStylerThemeSvc.exe


Here is EWIDO SCAN RESULTS FILE:
---------------------------------------------------------

ewido security suite - Scan report
---------------------------------------------------------

+ Created on: 11:59:29, 28/10/2005
+ Report-Checksum: 4E7FA609

+ Scan result:

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/Downloaded Program Files/MediaTicketsInstaller.ocx\\.Owner -> Spyware.PurityScan : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/Downloaded Program Files/MediaTicketsInstaller.ocx\\{9EB320CE-BE1D-4304-A081-4B4665414BEF} -> Spyware.PurityScan : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/mfc42.dll\\{9EB320CE-BE1D-4304-A081-4B4665414BEF} -> Spyware.PurityScan : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/msvcrt.dll\\{9EB320CE-BE1D-4304-A081-4B4665414BEF} -> Spyware.PurityScan : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/System32/olepro32.dll\\{9EB320CE-BE1D-4304-A081-4B4665414BEF} -> Spyware.PurityScan : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/system32/vbiewer.ocx\\.Owner -> Spyware.EliteBar : Cleaned with backup
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ModuleUsage\C:/WINDOWS/system32/vbiewer.ocx\\{0B682CC1-FB40-4006-A5DD-99EDD3C9095D} -> Spyware.EliteBar : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{00000000-6CB0-410C-8C3D-8FA8D2011D0A} -> Spyware.iMesh : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{00000000-C1EC-0345-6EC2-4D0300000000} -> Spyware.Transponder : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{00000010-6F7D-442C-93E3-4A4827C2E4C8} -> Spyware.InternetOptimizer : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{00320615-B6C2-40A6-8F99-F1C52D674FAD} -> Spyware.Transponder : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{0B682CC1-FB40-4006-A5DD-99EDD3C9095D} -> Spyware.EliteBar : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{10E42047-DEB9-4535-A118-B3F6EC39B807} -> Spyware.SideFind : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{30192F8D-0958-44E6-B54D-331FD39AC959} -> Spyware.CoolWebSearch : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{302A3240-4805-4A34-97D7-1645A0B08410} -> Spyware.VX2 : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{6685509E-B47B-4F47-8E16-9A5F3A62F683} -> Spyware.MoneyMaker : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{7B55BB05-0B4D-44FD-81A6-B136188F5DEB} -> Spyware.CoolWebSearch : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{86227D9C-0EFE-4F8A-AA55-30386A3F5686} -> Spyware.YourSiteBar : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{89044184-F260-4FDD-8FAB-2662814846E5} -> Spyware.SpectorPro : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{9E1089BC-1AE8-4685-8D77-6721E5C318A8} -> Spyware.ComLoad : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{A3FDD654-A057-4971-9844-4ED8E67DBBB8} -> Spyware.ISTBar : Cleaned with backup
HKU\S-1-5-21-1757981266-839522115-682003330-1003\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{BA2325ED-F9EB-4830-8FCE-0BC35B16969B} -> Spyware.SaveNow : Cleaned with backup
[1624] C:\WINDOWS\system32\dhnhupnp.dll -> Spyware.Look2Me : Error during cleaning
[1976] C:\WINDOWS\system32\dhnhupnp.dll -> Spyware.Look2Me : Error during cleaning
C:\WINDOWS\system32\ekpsrv.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\potorsvc.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\090-ntpass.xpn -> Not-A-Virus.Hacktool.Ntpass : Cleaned with backup
C:\WINDOWS\system32\lkghours.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\dlocx.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\dbserial.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\o2pq0c75ef.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\dadmoprp.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\wuashext.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\system32\maawt.dll -> Spyware.Look2Me : Cleaned with backup
C:\WINDOWS\Temp\Cookies\yarden@2o7[2].txt -> Spyware.Cookie.2o7 : Cleaned with backup
C:\WINDOWS\Temp\Cookies\yarden@pro-market[1].txt -> Spyware.Cookie.Pro-market : Cleaned with backup
C:\WINDOWS\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\WINDOWS\Temp\Cookies\moshik@pro-market[2].txt -> Spyware.Cookie.Pro-market : Cleaned with backup
C:\WINDOWS\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.2o7 : Cleaned with backup
C:\WINDOWS\Temp\Cookies\moshik@tribalfusion[1].txt -> Spyware.Cookie.Tribalfusion : Cleaned with backup
C:\WINDOWS\Temp\Cookies\moshik@burstnet[2].txt -> Spyware.Cookie.Burstnet : Cleaned with backup
C:\WINDOWS\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\Documents and Settings\Moshik\Local Settings\Temp\Temporary Internet Files\Content.IE5\SDAFOD2F\mm[1].js -> Spyware.Chitika : Cleaned with backup
C:\Documents and Settings\Moshik\Local Settings\Temp\Cookies\moshik@pro-market[2].txt -> Spyware.Cookie.Pro-market : Cleaned with backup
C:\Documents and Settings\Moshik\Local Settings\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Clickzs : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Clickzs : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Adition : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Masterstats : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Clickhype : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Hyperbanner : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Wegcash : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Liveperson : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Clickzs : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\moshik@linkbuddies[1].txt -> Spyware.Cookie.Linkbuddies : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.2o7 : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][1].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Esomniture : Cleaned with backup
C:\Documents and Settings\Moshik\Cookies\[email protected][2].txt -> Spyware.Cookie.Clickzs : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temp\Temporary Internet Files\Content.IE5\YJW1S7U5\istdownload[1].exe -> TrojanDownloader.IstBar.lw : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temp\Cookies\[email protected][1].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temp\Cookies\yarden@com[2].txt -> Spyware.Cookie.Com : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temp\Cookies\[email protected][2].txt -> Spyware.Cookie.Specificclick : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temp\Cookies\yarden@atdmt[2].txt -> Spyware.Cookie.Atdmt : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temp\ysb.dll -> TrojanDownloader.IstBar.lv : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temp\jfghjhhfgudk.exe -> TrojanDownloader.IstBar.lw : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temp\jfgudk.exe -> TrojanDownloader.IstBar.lw : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temporary Internet Files\Content.IE5\CHIJGHMJ\ysbinstall_1003585[1].exe -> TrojanDownloader.IstBar.is : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temporary Internet Files\Content.IE5\CHIJGHMJ\ysb[1].dll -> TrojanDownloader.IstBar.lv : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temporary Internet Files\Content.IE5\CHIJGHMJ\AppWrap[1].exe -> Spyware.AdURL : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temporary Internet Files\Content.IE5\T3WR5JGB\istdownload[1].exe -> TrojanDownloader.IstBar.lw : Cleaned with backup
C:\Documents and Settings\Yarden\Local Settings\Temporary Internet Files\Content.IE5\T3WR5JGB\AppWrap[1].exe -> Spyware.AdURL : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\yarden@hypertracker[1].txt -> Spyware.Cookie.Hypertracker : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][2].txt -> Spyware.Cookie.Adition : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\yarden@com[2].txt -> Spyware.Cookie.Com : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\yarden@ivwbox[1].txt -> Spyware.Cookie.Ivwbox : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][2].txt -> Spyware.Cookie.Hyperbanner : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][1].txt -> Spyware.Cookie.Masterstats : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][1].txt -> Spyware.Cookie.Clickzs : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][2].txt -> Spyware.Cookie.Popuptraffic : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\yarden@mysearch[2].txt -> Spyware.Cookie.Mysearch : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][2].txt -> Spyware.Cookie.Adocean : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][2].txt -> Spyware.Cookie.Bpath : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\yarden@linkbuddies[1].txt -> Spyware.Cookie.Linkbuddies : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\yarden@burstnet[1].txt -> Spyware.Cookie.Burstnet : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][2].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][1].txt -> Spyware.Cookie.Adjuggler : Cleaned with backup
C:\Documents and Settings\Yarden\Cookies\[email protected][1].txt -> Spyware.Cookie.2o7 : Cleaned with backup
C:\Documents and Settings\Administrator\Local Settings\Temp\temp.fr6DCE -> Spyware.Look2Me : Cleaned with backup
C:\Documents and Settings\Carmel\Local Settings\Temp\THI591C.tmp\polall2c.exe -> Adware.BetterInternet : Cleaned with backup
C:\Documents and Settings\Carmel\Local Settings\Temp\THI434C.tmp\polall2c.exe -> Adware.BetterInternet : Cleaned with backup
C:\Documents and Settings\Carmel\Local Settings\Temp\THI64C3.tmp\polall2c.exe -> Adware.BetterInternet : Cleaned with backup
C:\Documents and Settings\Carmel\Local Settings\Temp\THI3EBC.tmp\polall2c.exe -> Adware.BetterInternet : Cleaned with backup
C:\Documents and Settings\Carmel\Cookies\carmel@com[1].txt -> Spyware.Cookie.Com : Cleaned with backup
C:\Documents and Settings\Carmel\Cookies\carmel@2o7[2].txt -> Spyware.Cookie.2o7 : Cleaned with backup
C:\Documents and Settings\Carmel\Cookies\carmel@abetterinternet[1].txt -> Spyware.Cookie.Abetterinternet : Cleaned with backup
C:\Documents and Settings\Carmel\Cookies\carmel@ivwbox[1].txt -> Spyware.Cookie.Ivwbox : Cleaned with backup
C:\Documents and Settings\Carmel\Cookies\[email protected][1].txt -> Spyware.Cookie.Yieldmanager : Cleaned with backup
C:\Program Files\ACD Systems\fff-ap6x-reg.exe -> Trojan.Small.cr : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP136\A0046937.exe -> TrojanDownloader.IstBar.lu : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048210.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048762.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048780.EXE -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048781.EXE -> Spyware.SmartLoad : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048782.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048783.DLL -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048784.DLL -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048785.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048786.exe -> TrojanDownloader.IstBar.ij : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048796.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0048883.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049348.exe -> TrojanDownloader.IstBar.is : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049350.dll -> TrojanDownloader.IstBar.lv : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049552.dll -> Adware.eZula : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049556.dll -> Adware.eZula : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049559.dll -> Adware.eZula : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049560.dll -> Adware.eZula : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049562.exe -> Adware.eZula : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049563.exe -> Adware.eZula : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049565.dll -> Adware.eZula : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049570.exe -> Spyware.Zestyfind : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049571.exe -> Backdoor.Wootbot.z : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049573.exe -> Trojan.Pakes : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049576.exe -> Spyware.AdURL : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049691.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049692.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049693.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0049831.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0050004.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0050017.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0050031.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0050077.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0050086.exe -> Spyware.AdURL : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0050094.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP140\A0050102.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050113.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050114.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050120.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050125.exe -> Spyware.AdURL : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050169.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050173.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050176.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050261.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050280.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP141\A0050340.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP142\A0050396.dll -> Spyware.Look2Me : Cleaned with backup
C:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP142\A0050405.dll -> Spyware.Look2Me : Cleaned with backup
D:\new\Tiberian Sun\RAZOR.EXE -> TrojanDropper.Small.ux : Cleaned with backup
D:\System Volume Information\_restore{AED10DC8-86B3-4850-9547-D076E18CD962}\RP29\A0016011.EXE -> TrojanDropper.Small.ux : Cleaned with backup
D:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048778.exe -> TrojanDownloader.VB.qr : Cleaned with backup
D:\System Volume Information\_restore{3B188B9A-9659-41A8-9051-B0891515B8AB}\RP139\A0048779.exe -> TrojanDownloader.VB.qr : Cleaned with backup
E:\תוכנות שונות\acdseepowerpackv6.0.3.18crackfff.zip/fff-ap6x-reg.exe -> Trojan.Small.cr : Error during cleaning


::Report End

Here are the screen captures:
adaware_away_screen_capture.JPG Registery_editor_screen_capture_of_notifydll_reg_key.JPG

Please - I need your help.

Thanks in advance.

Moshik
  • 0

Advertisements


#2
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Hi and welcome to GeeksToGo! My name is Sam and I will be helping you. :tazz:

I apologize for the delay getting to your log, the helpers here are very busy.
If you still need help, please post a fresh Hijack log, in this thread, so I can help you with your Malware Problems.

If you have resolved this issue please let us know.
  • 0

#3
mg33mg

mg33mg

    New Member

  • Topic Starter
  • Member
  • Pip
  • 3 posts
Hi Sam,
Thank you for the reply, i started to give up.
I am as that close to formatting and reinstalling.... so your reply came just in time.
Here is a fresh Hijack This log:


Logfile of HijackThis v1.99.1
Scan saved at 18:08:15, on 04/11/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
d:\ewido\security suite\ewidoctrl.exe
C:\Program Files\Norton AntiVirus\navapsvc.exe
C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
C:\Program Files\Norton AntiVirus\SAVScan.exe
C:\WINDOWS\system32\slserv.exe
D:\Alcohol Soft\Alcohol 120\StarWind\StarWindService.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Webroot\Spy Sweeper\WRSSSDK.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe
C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Microsoft ActiveSync\WCESCOMM.EXE
C:\Program Files\Common Files\Ahead\lib\NMBgMonitor.exe
D:\trendmicro anti spyware\Tmas.exe
C:\Program Files\HP\hpcoretech\comp\hptskmgr.exe
C:\WINDOWS\System32\svchost.exe
D:\ProShowProducer\proshow.exe
D:\ProShowProducer\qtime.exe
D:\ProShowProducer\pxplay.exe
C:\Program Files\Maxthon\Maxthon.exe
C:\Program Files\Messenger\msmsgs.exe
D:\Hijack This\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.co.il
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.walla.co.il/
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: ICQ Toolbar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - D:\ICQToolbar\toolbaru.dll
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [SiSUSBRG] C:\WINDOWS\SiSUSBrg.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Advanced Tools Check] C:\PROGRA~1\NORTON~1\AdvTools\ADVCHK.EXE
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_04\bin\jusched.exe
O4 - HKLM\..\Run: [WinampAgent] d:\Winamp\winampa.exe
O4 - HKLM\..\Run: [QuickTime Task] "D:\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [H/PC Connection Agent] "C:\Program Files\Microsoft ActiveSync\WCESCOMM.EXE"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\lib\NMBgMonitor.exe"
O4 - Global Startup: Trend Micro Anti-Spyware.lnk = D:\trendmicro anti spyware\Tmas.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: &יצא ל- Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_04\bin\npjpi150_04.dll
O9 - Extra button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\inetrepl.dll
O9 - Extra button: (no name) - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\inetrepl.dll
O9 - Extra 'Tools' menuitem: Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\inetrepl.dll
O9 - Extra button: מחקר - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\PROGRA~1\AIM\aim.exe
O9 - Extra button: ICQ Lite - {B863453A-26C3-4e1f-A54D-A2CD196348E9} - d:\ICQLite\ICQLite.exe
O9 - Extra 'Tools' menuitem: ICQ Lite - {B863453A-26C3-4e1f-A54D-A2CD196348E9} - d:\ICQLite\ICQLite.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {0E5F0222-96B9-11D3-8997-00104BD12D94} (PCPitstop Utility) - http://www.pcpitstop...p/PCPitStop.CAB
O16 - DPF: {11260943-421B-11D0-8EAC-0000C07D88CF} (iPIX ActiveX Control) - http://www.ipix.com/viewers/ipixx.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage) - http://go.microsoft....738&clcid=0x409
O16 - DPF: {1842B0EE-B597-11D4-8997-00104BD12D94} (iCC Class) - http://www.pcpitstop...cpConnCheck.cab
O16 - DPF: {2FC9A21E-2069-4E47-8235-36318989DB13} (PPSDKActiveXScanner.MainScreen) - http://www.pestscan....r/axscanner.cab
O16 - DPF: {53B8B406-42E4-4DD3-96E7-9DEC8CEB3DD8} (ICQVideoControl Class) - http://xtraz.icq.com...ideoControl.cab
O16 - DPF: {8FA9D107-547B-4DBC-9D88-FABD891EDB0A} (shizmoo Class) - http://playroom.icq....yssey_web11.cab
O16 - DPF: {9A9307A0-7DA4-4DAF-B042-5009F29E09E1} (ActiveScan Installer Class) - http://www.pandasoft.../as5/asinst.cab
O16 - DPF: {A90A5822-F108-45AD-8482-9BC8B12DD539} (Crucial cpcScan) - http://www.crucial.c.../cpcScanner.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {CB50428B-657F-47DF-9B32-671F82AA73F7} (Photodex Presenter AX control) - http://www.photodex.com/pxplay.cab
O16 - DPF: {D79B6F43-F214-4E7A-9ECB-CCC8771F2416} (LauncherV1 Class) - http://www.tapuz.co....in/launcher.cab
O16 - DPF: {DD7C9B9F-6534-464B-AFF0-A3D9439A3A18} (TCM3Control Control) - http://video.esc.co.il/TCM3Control.cab
O16 - DPF: {F59AB0C4-3443-4551-A78F-C101F9DE0215} (LauncherV1 Class) - http://irc.tapuz.co....ew/launcher.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{8AA81ED9-7747-4AEF-86E8-C04EF327AE8D}: NameServer = 192.116.202.222 213.8.172.83
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - "C:\PROGRA~1\MSNMES~1\msgrapp.dll" (file missing)
O20 - Winlogon Notify: Telephony - C:\WINDOWS\system32\n2r20c9oef.dll
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: ewido security suite control - ewido networks - d:\ewido\security suite\ewidoctrl.exe
O23 - Service: Norton AntiVirus Auto Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton Unerase Protection (NProtectService) - Symantec Corporation - C:\Program Files\Norton AntiVirus\AdvTools\NPROTECT.EXE
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: SmartLinkService (SLService) - Smart Link - C:\WINDOWS\SYSTEM32\slserv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: StarWind iSCSI Service (StarWindService) - Rocket Division Software - D:\Alcohol Soft\Alcohol 120\StarWind\StarWindService.exe
O23 - Service: Webroot Spy Sweeper Engine (svcWRSSSDK) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\WRSSSDK.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: SymWMI Service (SymWSC) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\Security Center\SymWSC.exe
O23 - Service: TuneUp WinStyler Theme Service (TUWinStylerThemeSvc) - TuneUp Software GmbH - D:\TuneUp Utilities 2006\WinStylerThemeSvc.exe


Regards
Moshik
  • 0

#4
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Let's take a closer look.

Download L2mfix from one of these two locations:

http://www.atribune....oads/l2mfix.exe
http://www.downloads....org/l2mfix.exe

Save the file to your desktop and double click l2mfix.exe. Click the Install button to extract the files and follow the prompts, then open the newly added l2mfix folder on your desktop. Double click l2mfix.bat and select option #1 for Run Find Log by typing 1 and then pressing enter. This will scan your computer and it may appear nothing is happening, then, after a minute or 2, notepad will open with a log. Copy the contents of that log and paste it into this thread.

IMPORTANT: Do NOT run option #2 OR any other files in the l2mfix folder until you are asked to do so!
  • 0

#5
mg33mg

mg33mg

    New Member

  • Topic Starter
  • Member
  • Pip
  • 3 posts
Hi,
Here is the log of L2MFIX:

L2MFIX find log 1.04a
These are the registry keys present
**********************************************************************************
Winlogon/notify:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify]
"Asynchronous"=dword:00000000
"DllName"=""
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\DateTime]
"Asynchronous"=dword:00000000
"DllName"="C:\\WINDOWS\\system32\\k2js0c17ef.dll"
"Impersonate"=dword:00000000
"Logon"="WinLogon"
"Logoff"="WinLogoff"
"Shutdown"="WinShutdown"


RegDACL 5.1 - Permissions Manager for Registry keys for Windows NT 4 and above
Copyright © 1999-2001 Frank Heyne Software (http://www.heysoft.de)
This program is Freeware, use it on your own risk!

Access Control List for Registry key HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify:
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(NI) ALLOW Full access NT AUTHORITY\SYSTEM
(IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-NI) ALLOW Read BUILTIN\Users
(ID-IO) ALLOW Read BUILTIN\Users
(ID-NI) ALLOW Read BUILTIN\Power Users
(ID-IO) ALLOW Read BUILTIN\Power Users
(ID-NI) ALLOW Full access BUILTIN\Administrators
(ID-IO) ALLOW Full access BUILTIN\Administrators
(ID-NI) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access NT AUTHORITY\SYSTEM
(ID-IO) ALLOW Full access CREATOR OWNER


**********************************************************************************
useragent:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\User Agent\Post Platform]
"{1DB1B121-4506-5844-2BFE-7444F90EEE22}"=""

**********************************************************************************
Shell Extension key:
Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved]
"{00022613-0000-0000-C000-000000000046}"="Multimedia File Property Sheet"
"{176d6597-26d3-11d1-b350-080036a75b03}"="ICM Scanner Management"
"{1F2E5C40-9550-11CE-99D2-00AA006E086C}"="NTFS Security Page"
"{3EA48300-8CF6-101B-84FB-666CCB9BCD32}"="OLE Docfile Property Page"
"{40dd6e20-7c17-11ce-a804-00aa003ca9f6}"="Shell extensions for sharing"
"{41E300E0-78B6-11ce-849B-444553540000}"="PlusPack CPL Extension"
"{42071712-76d4-11d1-8b24-00a0c9068ff3}"="Display Adapter CPL Extension"
"{42071713-76d4-11d1-8b24-00a0c9068ff3}"="Display Monitor CPL Extension"
"{42071714-76d4-11d1-8b24-00a0c9068ff3}"="Display Panning CPL Extension"
"{4E40F770-369C-11d0-8922-00A024AB2DBB}"="DS Security Page"
"{513D916F-2A8E-4F51-AEAB-0CBC76FB1AF8}"="Compatibility Page"
"{56117100-C0CD-101B-81E2-00AA004AE837}"="Shell Scrap DataHandler"
"{59099400-57FF-11CE-BD94-0020AF85B590}"="Disk Copy Extension"
"{59be4990-f85c-11ce-aff7-00aa003ca9f6}"="Shell extensions for Microsoft Windows Network objects"
"{5DB2625A-54DF-11D0-B6C4-0800091AA605}"="ICM Monitor Management"
"{675F097E-4C4D-11D0-B6C1-0800091AA605}"="ICM Printer Management"
"{764BF0E1-F219-11ce-972D-00AA00A14F56}"="Shell extensions for file compression"
"{77597368-7b15-11d0-a0c2-080036af3f03}"="Web Printer Shell Extension"
"{7988B573-EC89-11cf-9C00-00AA00A14F56}"="Disk Quota UI"
"{853FE2B1-B769-11d0-9C4E-00C04FB6C6FA}"="Encryption Context Menu"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="Briefcase"
"{88895560-9AA2-1069-930E-00AA0030EBC8}"="HyperTerminal Icon Ext"
"{BD84B380-8CA2-1069-AB1D-08000948F534}"="Fonts"
"{DBCE2480-C732-101B-BE72-BA78E9AD5B27}"="ICC Profile"
"{F37C5810-4D3F-11d0-B4BF-00AA00BBB723}"="Printers Security Page"
"{f81e9010-6ea4-11ce-a7ff-00aa003ca9f6}"="Shell extensions for sharing"
"{f92e8c40-3d33-11d2-b1aa-080036a75b03}"="Display TroubleShoot CPL Extension"
"{7444C717-39BF-11D1-8CD9-00C04FC29D45}"="„˜‡š PKO ™Œ Crypto"
"{7444C719-39BF-11D1-8CD9-00C04FC29D45}"="„˜‡š ‡š‰Ž„ ™Œ Crypto"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="‡‰…˜‰ ˜™š"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="‡‰…˜‰ ˜™š"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="Scanners & Cameras"
"{FB0C9C8A-6C50-11D1-9F1D-0000F8757FCD}"="Scanners & Cameras"
"{905667aa-acd6-11d2-8080-00805f6596d2}"="Scanners & Cameras"
"{3F953603-1008-4f6e-A73A-04AAC7A992F1}"="Scanners & Cameras"
"{83bbcbf3-b28a-4919-a5aa-73027445d672}"="Scanners & Cameras"
"{F0152790-D56E-4445-850E-4F3117DB740C}"="Remote Sessions CPL Extension"
"{60254CA5-953B-11CF-8C96-00AA00B8708C}"="Shell extensions for Windows Script Host"
"{2206CDB2-19C1-11D1-89E0-00C04FD7A829}"="Microsoft Data Link"
"{DD2110F0-9EEF-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Icon Handler"
"{797F1E90-9EDD-11cf-8D8E-00AA0060F5BF}"="Tasks Folder Shell Extension"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="Scheduled Tasks"
"{0DF44EAA-FF21-4412-828E-260A8728E7F1}"="??o£ ??????£ ?£?o?? ?£???"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="?????"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="??o? ?£????"
"{2559a1f2-21d7-11d4-bdaf-00c04f60b9f0}"="??o? ?£????"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="?????..."
"{2559a1f4-21d7-11d4-bdaf-00c04f60b9f0}"="??d?od?"
"{2559a1f5-21d7-11d4-bdaf-00c04f60b9f0}"="a??o ??צ?o?d?"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="Fonts"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="??? d????"
"{875CB1A1-0F29-45de-A1AE-CFB4950D0B78}"="Audio Media Properties Handler"
"{40C3D757-D6E4-4b49-BB41-0E5BBEA28817}"="Video Media Properties Handler"
"{E4B29F9D-D390-480b-92FD-7DDB47101D71}"="Wav Properties Handler"
"{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"="Avi Properties Handler"
"{A6FD9E45-6E44-43f9-8644-08598F5A74D9}"="Midi Properties Handler"
"{c5a40261-cd64-4ccf-84cb-c394da41d590}"="Video Thumbnail Extractor"
"{5E6AB780-7743-11CF-A12B-00AA004AE837}"="Microsoft Internet Toolbar"
"{22BF0C20-6DA7-11D0-B373-00A0C9034938}"="Download Status"
"{91EA3F8B-C99B-11d0-9815-00C04FD91972}"="Augmented Shell Folder"
"{6413BA2C-B461-11d1-A18A-080036B11A03}"="Augmented Shell Folder 2"
"{F61FFEC1-754F-11d0-80CA-00AA005B4383}"="BandProxy"
"{7BA4C742-9E81-11CF-99D3-00AA004AE837}"="Microsoft BrowserBand"
"{30D02401-6A81-11d0-8274-00C04FD5AE38}"="Search Band"
"{32683183-48a0-441b-a342-7c2a440a9478}"="Media Band"
"{169A0691-8DF9-11d1-A1C4-00C04FD75D13}"="In-pane search"
"{07798131-AF23-11d1-9111-00A0C98BA67D}"="Web Search"
"{AF4F6510-F982-11d0-8595-00AA004CD6D8}"="Registry Tree Options Utility"
"{01E04581-4EEE-11d0-BFE9-00AA005B4383}"="&Address"
"{A08C11D2-A228-11d0-825B-00AA005B4383}"="Address EditBox"
"{00BB2763-6A77-11D0-A535-00C04FD7D062}"="Microsoft AutoComplete"
"{7376D660-C583-11d0-A3A5-00C04FD706EC}"="TridentImageExtractor"
"{6756A641-DE71-11d0-831B-00AA005B4383}"="MRU AutoComplete List"
"{6935DB93-21E8-4ccc-BEB9-9FE3C77A297A}"="Custom MRU AutoCompleted List"
"{7e653215-fa25-46bd-a339-34a2790f3cb7}"="Accessible"
"{acf35015-526e-4230-9596-becbe19f0ac9}"="Track Popup Bar"
"{E0E11A09-5CB8-4B6C-8332-E00720A168F2}"="Address Bar Parser"
"{00BB2764-6A77-11D0-A535-00C04FD7D062}"="Microsoft History AutoComplete List"
"{03C036F1-A186-11D0-824A-00AA005B4383}"="Microsoft Shell Folder AutoComplete List"
"{00BB2765-6A77-11D0-A535-00C04FD7D062}"="Microsoft Multiple AutoComplete List Container"
"{ECD4FC4E-521C-11D0-B792-00A0C90312E1}"="Shell Band Site Menu"
"{3CCF8A41-5C85-11d0-9796-00AA00B90ADF}"="Shell DeskBarApp"
"{ECD4FC4C-521C-11D0-B792-00A0C90312E1}"="Shell DeskBar"
"{ECD4FC4D-521C-11D0-B792-00A0C90312E1}"="Shell Rebar BandSite"
"{DD313E04-FEFF-11d1-8ECD-0000F87A470C}"="User Assist"
"{EF8AD2D1-AE36-11D1-B2D2-006097DF8C11}"="Global Folder Settings"
"{EFA24E61-B078-11d0-89E4-00C04FC9E26E}"="Favorites Band"
"{0A89A860-D7B1-11CE-8350-444553540000}"="Shell Automation Inproc Service"
"{E7E4BC40-E76A-11CE-A9BB-00AA004AE837}"="Shell DocObject Viewer"
"{A5E46E3A-8849-11D1-9D8C-00C04FC99D61}"="Microsoft Browser Architecture"
"{FBF23B40-E3F0-101B-8488-00AA003E56F8}"="InternetShortcut"
"{3C374A40-BAE4-11CF-BF7D-00AA006946EE}"="Microsoft Url History Service"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="History"
"{7BD29E00-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{7BD29E01-76C1-11CF-9DD0-00A0C9034933}"="Temporary Internet Files"
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"="Microsoft Url Search Hook"
"{A2B0DD40-CC59-11d0-A3A5-00C04FD706EC}"="IE4 Suite Splash Screen"
"{67EA19A0-CCEF-11d0-8024-00C04FD75D13}"="CDF Extension Copy Hook"
"{131A6951-7F78-11D0-A979-00C04FD705A2}"="ISFBand OC"
"{9461b922-3c5a-11d2-bf8b-00c04fb93661}"="Search Assistant OC"
"{3DC7A020-0ACD-11CF-A9BB-00AA004AE837}"="The Internet"
"{871C5380-42A0-1069-A2EA-08002B30309D}"="Internet Name Space"
"{EFA24E64-B078-11d0-89E4-00C04FC9E26E}"="Explorer Band"
"{9E56BE60-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{9E56BE61-C50F-11CF-9A2C-00A0C90A90CE}"="Sendmail service"
"{88C6C381-2E85-11D0-94DE-444553540000}"="ActiveX Cache Folder"
"{E6FB5E20-DE35-11CF-9C87-00AA005127ED}"="WebCheck"
"{ABBE31D0-6DAE-11D0-BECA-00C04FD940BE}"="Subscription Mgr"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="Subscription Folder"
"{08165EA0-E946-11CF-9C87-00AA005127ED}"="WebCheckWebCrawler"
"{E3A8BDE6-ABCE-11d0-BC4B-00C04FD929DB}"="WebCheckChannelAgent"
"{E8BB6DC0-6B4E-11d0-92DB-00A0C90C2BD7}"="TrayAgent"
"{7D559C10-9FE9-11d0-93F7-00AA0059CE02}"="Code Download Agent"
"{E6CC6978-6B6E-11D0-BECA-00C04FD940BE}"="ConnectionAgent"
"{D8BD2030-6FC9-11D0-864F-00AA006809D9}"="PostAgent"
"{7FC0B86E-5FA7-11d1-BC7C-00C04FD929DB}"="WebCheck SyncMgr Handler"
"{352EC2B7-8B9A-11D1-B8AE-006008059382}"="Shell Application Manager"
"{0B124F8F-91F0-11D1-B8B5-006008059382}"="Installed Apps Enumerator"
"{CFCCC7A0-A282-11D1-9082-006008059382}"="Darwin App Publisher"
"{e84fda7c-1d6a-45f6-b725-cb260c236066}"="Shell Image Verbs"
"{66e4e4fb-f385-4dd0-8d74-a2efd1bc6178}"="Shell Image Data Factory"
"{3F30C968-480A-4C6C-862D-EFC0897BB84B}"="GDI+ file thumbnail extractor"
"{9DBD2C50-62AD-11d0-B806-00C04FD706EC}"="Summary Info Thumbnail handler (DOCFILES)"
"{EAB841A0-9550-11cf-8C16-00805F1408F3}"="HTML Thumbnail Extractor"
"{eb9b1153-3b57-4e68-959a-a3266bc3d7fe}"="Shell Image Property Handler"
"{CC6EEFFB-43F6-46c5-9619-51D571967F7D}"="Web Publishing Wizard"
"{add36aa8-751a-4579-a266-d66f5202ccbb}"="Print Ordering via the Web"
"{6b33163c-76a5-4b6c-bf21-45de9cd503a1}"="Shell Publishing Wizard Object"
"{58f1f272-9240-4f51-b6d4-fd63d1618591}"="Get a Passport Wizard"
"{7A9D77BD-5403-11d2-8785-2E0420524153}"="User Accounts"
"{BD472F60-27FA-11cf-B8B4-444553540000}"="Compressed (zipped) Folder Right Drag Handler"
"{888DCA60-FC0A-11CF-8F0F-00C04FD7D062}"="Compressed (zipped) Folder SendTo Target"
"{63da6ec0-2e98-11cf-8d82-444553540000}"="FTP Folders Webview"
"{883373C3-BF89-11D1-BE35-080036B11A03}"="Microsoft DocProp Shell Ext"
"{A9CF0EAE-901A-4739-A481-E35B73E47F6D}"="Microsoft DocProp Inplace Edit Box Control"
"{8EE97210-FD1F-4B19-91DA-67914005F020}"="Microsoft DocProp Inplace ML Edit Box Control"
"{0EEA25CC-4362-4A12-850B-86EE61B0D3EB}"="Microsoft DocProp Inplace Droplist Combo Control"
"{6A205B57-2567-4A2C-B881-F787FAB579A3}"="Microsoft DocProp Inplace Calendar Control"
"{28F8A4AC-BBB3-4D9B-B177-82BFC914FA33}"="Microsoft DocProp Inplace Time Control"
"{8A23E65E-31C2-11d0-891C-00A024AB2DBB}"="Directory Query UI"
"{9E51E0D0-6E0F-11d2-9601-00C04FA31A86}"="Shell properties for a DS object"
"{163FDC20-2ABC-11d0-88F0-00A024AB2DBB}"="Directory Object Find"
"{F020E586-5264-11d1-A532-0000F8757D7E}"="Directory Start/Search Find"
"{0D45D530-764B-11d0-A1CA-00AA00C16E65}"="Directory Property UI"
"{62AE1F9A-126A-11D0-A14B-0800361B1103}"="Directory Context Menu Verbs"
"{ECF03A33-103D-11d2-854D-006008059367}"="MyDocs Copy Hook"
"{ECF03A32-103D-11d2-854D-006008059367}"="MyDocs Drop Target"
"{4a7ded0a-ad25-11d0-98a8-0800361b1103}"="MyDocs Properties"
"{750fdf0e-2a26-11d1-a3ea-080036587f03}"="Offline Files Menu"
"{10CFC467-4392-11d2-8DB4-00C04FA31A66}"="Offline Files Folder Options"
"{AFDB1F70-2A4C-11d2-9039-00C04F8EEB3E}"="Offline Files Folder"
"{143A62C8-C33B-11D1-84FE-00C04FA34A14}"="Microsoft Agent Character Property Sheet Handler"
"{ECCDF543-45CC-11CE-B9BF-0080C87CDBA6}"="DfsShell"
"{60fd46de-f830-4894-a628-6fa81bc0190d}"="%DESC_PublishDropTarget%"
"{7A80E4A8-8005-11D2-BCF8-00C04F72C717}"="MMC Icon Handler"
"{0CD7A5C0-9F37-11CE-AE65-08002B2E1262}"=".CAB file viewer"
"{32714800-2E5F-11d0-8B85-00AA0044F941}"="???? &?????..."
"{8DD448E6-C188-4aed-AF92-44956194EB1F}"="Windows Media Player Play as Playlist Context Menu Handler"
"{CE3FB1D1-02AE-4a5f-A6E9-D9F1B4073E6C}"="Windows Media Player Burn Audio CD Context Menu Handler"
"{F1B9284F-E9DC-4e68-9D7E-42362A59F0FD}"="Windows Media Player Add to Playlist Context Menu Handler"
"{1CDB2949-8F65-4355-8456-263E7C208A5D}"="‘‰‰˜ ™…Œ‡…š „’…ƒ…š"
"{1E9B04FB-F9E5-4718-997B-B8DA88302A47}"="Desktop Explorer Menu"
"{BDEADF00-C265-11D0-BCED-00A0C90AB50F}"="Web Folders"
"{00020D75-0000-0000-C000-000000000046}"="Microsoft Office Outlook Desktop Icon Handler"
"{0006F045-0000-0000-C000-000000000046}"="Microsoft Office Outlook Custom Icon Handler"
"{42042206-2D85-11D3-8CFF-005004838597}"="Microsoft Office HTML Icon Handler"
"{f39a0dc0-9cc8-11d0-a599-00c04fd64433}"="Channel File"
"{f3aa0dc0-9cc8-11d0-a599-00c04fd64434}"="Channel Shortcut"
"{f3ba0dc0-9cc8-11d0-a599-00c04fd64435}"="Channel Handler Object"
"{f3da0dc0-9cc8-11d0-a599-00c04fd64437}"="Channel Menu"
"{f3ea0dc0-9cc8-11d0-a599-00c04fd64438}"="Channel Properties"
"{E0D79304-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79305-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79306-84BE-11CE-9641-444553540000}"="WinZip"
"{E0D79307-84BE-11CE-9641-444553540000}"="WinZip"
"{5F327514-6C5E-4d60-8F16-D07FA08A78ED}"="Auto Update Property Sheet Extension"
"{B41DB860-8EE4-11D2-9906-E49FADC173CA}"="WinRAR shell extension"
"{2559a1f7-21d7-11d4-bdaf-00c04f60b9f0}"="Set Program Access and Defaults"
"{596AB062-B4D2-4215-9F74-E9109B0A8153}"="Previous Versions Property Page"
"{9DB7A13C-F208-4981-8353-73CC61AE2783}"="Previous Versions"
"{692F0339-CBAA-47e6-B5B5-3B84DB604E87}"="Extensions Manager Folder"
"{640167b4-59b0-47a6-b335-a6b3c0695aea}"="Portable Media Devices"
"{cc86590a-b60a-48e6-996b-41d25ed39a1e}"="Portable Media Devices Menu"
"{73B24247-042E-4EF5-ADC2-42F62E6FD654}"="ICQ Lite Shell Extension"
"{1D2680C9-0E2A-469d-B787-065558BC7D43}"="Fusion Cache"
"{D9F81151-62CA-4858-B45E-82B3EC41A549}"="RExpCtxU"
"{00DF1F20-0849-A4D1-0239-00D0AF3E9CB0}"="TuneUp Shredder Shell Context Menu Extension"
"{B327765E-D724-4347-8B16-78AE18552FC3}"="NeroDigitalIconHandler"
"{7F1CF152-04F8-453A-B34C-E609530A9DC8}"="NeroDigitalPropSheetHandler"
"{D567340B-1E60-42F3-A151-3F38A76B17FE}"=""
"{E00102E9-46A4-41E2-90C6-A974992AED68}"=""
"{32020A01-506E-484D-A2A8-BE3CF17601C3}"="AlcoholShellEx"
"{FC775CB5-AA5B-42D2-9284-FEDC15291569}"=""
"{9C494D2F-129E-4A7E-9447-E01D852A471A}"=""
"{B6122A50-EAB5-11D3-9E7F-EBF4F0595714}"="Tauscan Menu"
"{8D244AEF-ED41-4777-934A-3CE96F003516}"=""
"{972AC303-501F-4BB0-9CF2-374476FCBA9E}"=""
"{2EC479FB-8624-4C87-932D-D18B3FF265E9}"=""
"{31D1BDF7-6E77-439A-B845-DE0C287DB95D}"=""
"{A4496644-4198-4113-973F-2FA1287B15D3}"=""
"{4402B91E-41AF-4E71-BBDC-DCE0BFB8D6D6}"=""
"{03A80B1D-5C6A-42c2-9DFB-81B6005D8023}"="Trend Micro Anti-Spyware Shell Extension"
"{7EBEA0AE-3A87-41C4-A2B8-0A3D9928C866}"=""
"{7C9D5882-CB4A-4090-96C8-430BFE8B795B}"="Webroot Spy Sweeper Context Menu Integration"
"{6B274AEE-47C7-4B0A-BA0E-6EB1DFE385F3}"=""
"{E665735C-CDD1-4612-9FDF-3495904B192E}"=""
"{8052DDAE-DF5B-4831-938C-5C33E9BAD918}"=""
"{A07023DD-BBD7-4D14-84E7-F84A4CE7ADE2}"=""
"{5DF87E11-4A82-4CA3-BFA2-400A9CB5EC37}"=""
"{BA304340-C969-4595-9ACA-DB55F344FC32}"=""
"{0CDD5279-9402-4F38-A081-C1C544611317}"=""
"{D1DBDC3E-726D-4123-A675-5655445F4BAA}"=""

**********************************************************************************
HKEY ROOT CLASSIDS:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D567340B-1E60-42F3-A151-3F38A76B17FE}]
@=""
"IDEx"="ADDR"

[HKEY_CLASSES_ROOT\CLSID\{D567340B-1E60-42F3-A151-3F38A76B17FE}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D567340B-1E60-42F3-A151-3F38A76B17FE}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D567340B-1E60-42F3-A151-3F38A76B17FE}\InprocServer32]
@="C:\\WINDOWS\\system32\\ihsmsnap.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{8D244AEF-ED41-4777-934A-3CE96F003516}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{8D244AEF-ED41-4777-934A-3CE96F003516}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{8D244AEF-ED41-4777-934A-3CE96F003516}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{8D244AEF-ED41-4777-934A-3CE96F003516}\InprocServer32]
@="C:\\WINDOWS\\system32\\ekpsrv.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{972AC303-501F-4BB0-9CF2-374476FCBA9E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{972AC303-501F-4BB0-9CF2-374476FCBA9E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{972AC303-501F-4BB0-9CF2-374476FCBA9E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{972AC303-501F-4BB0-9CF2-374476FCBA9E}\InprocServer32]
@="C:\\WINDOWS\\system32\\potorsvc.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{31D1BDF7-6E77-439A-B845-DE0C287DB95D}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{31D1BDF7-6E77-439A-B845-DE0C287DB95D}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{31D1BDF7-6E77-439A-B845-DE0C287DB95D}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{31D1BDF7-6E77-439A-B845-DE0C287DB95D}\InprocServer32]
@="C:\\WINDOWS\\system32\\lkghours.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{4402B91E-41AF-4E71-BBDC-DCE0BFB8D6D6}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4402B91E-41AF-4E71-BBDC-DCE0BFB8D6D6}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4402B91E-41AF-4E71-BBDC-DCE0BFB8D6D6}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{4402B91E-41AF-4E71-BBDC-DCE0BFB8D6D6}\InprocServer32]
@="C:\\WINDOWS\\system32\\dbserial.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{7EBEA0AE-3A87-41C4-A2B8-0A3D9928C866}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7EBEA0AE-3A87-41C4-A2B8-0A3D9928C866}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7EBEA0AE-3A87-41C4-A2B8-0A3D9928C866}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{7EBEA0AE-3A87-41C4-A2B8-0A3D9928C866}\InprocServer32]
@="C:\\WINDOWS\\system32\\sioolss.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{6B274AEE-47C7-4B0A-BA0E-6EB1DFE385F3}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6B274AEE-47C7-4B0A-BA0E-6EB1DFE385F3}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6B274AEE-47C7-4B0A-BA0E-6EB1DFE385F3}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{6B274AEE-47C7-4B0A-BA0E-6EB1DFE385F3}\InprocServer32]
@="C:\\WINDOWS\\system32\\guard.tmp"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{E665735C-CDD1-4612-9FDF-3495904B192E}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E665735C-CDD1-4612-9FDF-3495904B192E}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E665735C-CDD1-4612-9FDF-3495904B192E}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{E665735C-CDD1-4612-9FDF-3495904B192E}\InprocServer32]
@="C:\\WINDOWS\\system32\\dwser.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{A07023DD-BBD7-4D14-84E7-F84A4CE7ADE2}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A07023DD-BBD7-4D14-84E7-F84A4CE7ADE2}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A07023DD-BBD7-4D14-84E7-F84A4CE7ADE2}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{A07023DD-BBD7-4D14-84E7-F84A4CE7ADE2}\InprocServer32]
@="C:\\WINDOWS\\system32\\mcdemui.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{5DF87E11-4A82-4CA3-BFA2-400A9CB5EC37}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5DF87E11-4A82-4CA3-BFA2-400A9CB5EC37}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5DF87E11-4A82-4CA3-BFA2-400A9CB5EC37}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{5DF87E11-4A82-4CA3-BFA2-400A9CB5EC37}\InprocServer32]
@="C:\\WINDOWS\\system32\\mvls31.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{BA304340-C969-4595-9ACA-DB55F344FC32}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA304340-C969-4595-9ACA-DB55F344FC32}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA304340-C969-4595-9ACA-DB55F344FC32}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{BA304340-C969-4595-9ACA-DB55F344FC32}\InprocServer32]
@="C:\\WINDOWS\\system32\\pzfmgr.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{0CDD5279-9402-4F38-A081-C1C544611317}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0CDD5279-9402-4F38-A081-C1C544611317}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0CDD5279-9402-4F38-A081-C1C544611317}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{0CDD5279-9402-4F38-A081-C1C544611317}\InprocServer32]
@="C:\\WINDOWS\\system32\\djsrslvr.dll"
"ThreadingModel"="Apartment"

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\CLSID\{D1DBDC3E-726D-4123-A675-5655445F4BAA}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D1DBDC3E-726D-4123-A675-5655445F4BAA}\Implemented Categories]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D1DBDC3E-726D-4123-A675-5655445F4BAA}\Implemented Categories\{00021492-0000-0000-C000-000000000046}]
@=""

[HKEY_CLASSES_ROOT\CLSID\{D1DBDC3E-726D-4123-A675-5655445F4BAA}\InprocServer32]
@="C:\\WINDOWS\\system32\\pubase.dll"
"ThreadingModel"="Apartment"

**********************************************************************************
Files Found are not all bad files:

C:\WINDOWS\SYSTEM32\
dwnput.dll Fri 28 Oct 2005 17:33:04 ..S.R 235,889 230.36 K
wininet.dll Sat 3 Sep 2005 1:52:06 A.... 658,432 643.00 K
sirenacm.dll Sat 13 Aug 2005 21:41:12 A.... 118,784 116.00 K
danim.dll Sat 3 Sep 2005 1:52:04 A.... 1,053,696 1.00 M
netman.dll Mon 22 Aug 2005 20:29:46 A.... 197,632 193.00 K
extmgr.dll Sat 3 Sep 2005 1:52:04 ..... 55,808 54.50 K
winsrv.dll Thu 1 Sep 2005 3:41:54 A.... 291,840 285.00 K
vprifier.dll Sun 30 Oct 2005 17:32:36 ..S.R 234,050 228.56 K
bassmod.dll Wed 26 Oct 2005 0:35:30 A.... 34,308 33.50 K
mstime.dll Sat 3 Sep 2005 1:52:06 A.... 530,432 518.00 K
mshtmled.dll Sat 3 Sep 2005 1:52:06 A.... 448,512 438.00 K
mshtml.dll Tue 4 Oct 2005 17:26:00 A.... 3,015,168 2.88 M
sioolss.dll Sun 30 Oct 2005 16:04:20 ..S.R 235,993 230.46 K
iepeers.dll Sat 3 Sep 2005 1:52:04 A.... 251,392 245.50 K
dxtrans.dll Sat 3 Sep 2005 1:52:04 A.... 205,312 200.50 K
islzma.dll Fri 21 Oct 2005 15:50:14 A.... 102,912 100.50 K
umpnpmgr.dll Tue 23 Aug 2005 5:35:42 A.... 123,392 120.50 K
wrlzma.dll Thu 27 Oct 2005 16:40:58 A.... 17,920 17.50 K
browseui.dll Sat 3 Sep 2005 1:52:04 A.... 1,019,904 996.00 K
fplq03~1.dll Sun 30 Oct 2005 7:55:36 ..S.R 236,422 230.88 K
gytuname.dll Mon 31 Oct 2005 20:57:48 ..S.R 237,033 231.48 K
jjdw500.dll Mon 31 Oct 2005 14:29:16 ..S.R 235,050 229.54 K
winsusrm.dll Sun 9 Oct 2005 12:24:52 A.... 264 0.26 K
mhc42.dll Mon 31 Oct 2005 23:11:28 ..S.R 234,045 228.56 K
mcdemui.dll Tue 1 Nov 2005 0:36:14 ..S.R 234,511 229.01 K
mvls31.dll Tue 1 Nov 2005 16:02:38 ..S.R 234,511 229.01 K
o6pqlg~1.dll Tue 1 Nov 2005 16:03:00 ..S.R 235,571 230.05 K
gomf32.dll Tue 1 Nov 2005 17:56:32 ..S.R 235,397 229.88 K
roboex32.dll Sun 18 Sep 2005 16:40:26 A.... 1,044,480 1020.00 K
quartz.dll Tue 30 Aug 2005 5:54:26 A.... 1,287,168 1.23 M
msrating.dll Sat 3 Sep 2005 1:52:06 A.... 146,432 143.00 K
shell32.dll Fri 23 Sep 2005 5:05:30 A.... 8,450,560 8.06 M
dgserial.dll Wed 2 Nov 2005 8:30:20 ..S.R 235,571 230.05 K
linkinfo.dll Thu 1 Sep 2005 3:41:54 A.... 19,968 19.50 K
nwwks.dll Thu 11 Aug 2005 17:10:00 A.... 65,024 63.50 K
urlmon.dll Sat 3 Sep 2005 1:52:06 A.... 608,768 594.50 K
shlwapi.dll Sat 3 Sep 2005 1:52:06 A.... 473,600 462.50 K
shdocvw.dll Sat 3 Sep 2005 1:52:06 A.... 1,483,776 1.41 M
pngfilt.dll Sat 3 Sep 2005 1:52:06 A.... 39,424 38.50 K
inseng.dll Sat 3 Sep 2005 1:52:04 A.... 96,256 94.00 K
cdfview.dll Sat 3 Sep 2005 1:52:04 A.... 151,040 147.50 K
ivnathlp.dll Wed 2 Nov 2005 15:32:48 ..S.R 235,571 230.05 K
cdosys.dll Sat 10 Sep 2005 3:53:42 A.... 2,067,968 1.97 M
ebx.dll Sat 29 Oct 2005 17:25:10 ..S.R 235,993 230.46 K
doimg603.dll Tue 1 Nov 2005 10:00:44 ..S.R 235,015 229.50 K
wrlogo~1.dll Thu 27 Oct 2005 16:41:02 A.... 492,544 481.00 K
k4pm0e~1.dll Sun 30 Oct 2005 16:04:48 ..S.R 233,980 228.50 K
mucbase.dll Wed 2 Nov 2005 16:47:30 ..S.R 235,571 230.05 K
en62l1~1.dll Tue 1 Nov 2005 22:45:28 ..S.R 236,832 231.28 K
pzfmgr.dll Fri 4 Nov 2005 9:55:20 ..S.R 237,228 231.67 K
mzmtest.dll Fri 4 Nov 2005 16:12:14 ..S.R 233,394 227.92 K
ko1394.dll Thu 3 Nov 2005 12:44:26 ..S.R 235,571 230.05 K
moident.dll Thu 3 Nov 2005 19:04:08 ..S.R 235,571 230.05 K
djsrslvr.dll Sat 5 Nov 2005 18:38:36 ..S.R 237,228 231.67 K
pubase.dll Sat 5 Nov 2005 20:28:22 ..S.R 233,799 228.32 K
dwser.dll Sun 6 Nov 2005 9:16:48 ..S.R 234,511 229.01 K
gppql3~1.dll Thu 3 Nov 2005 12:44:26 ..S.R 237,144 231.59 K
k2js0c~1.dll Sat 5 Nov 2005 20:28:22 ..S.R 234,511 229.01 K
m0640a~1.dll Sat 5 Nov 2005 20:28:56 ..S.R 234,227 228.73 K

59 items found: 59 files (28 H/S), 0 directories.
Total of file sizes: 31,142,905 bytes 29.70 M
Locate .tmp files:

No matches found.
**********************************************************************************
Directory Listing of system files:
Volume in drive C has no label.
Volume Serial Number is 94A2-D67B

Directory of C:\WINDOWS\System32

11/06/2005 09:16 AM 234,511 dwser.dll
11/05/2005 08:28 PM 234,227 m0640ajqedoe0.dll
11/05/2005 08:28 PM 233,799 pubase.dll
11/05/2005 08:28 PM 234,511 k2js0c17ef.dll
11/05/2005 06:38 PM 237,228 djsrslvr.dll
11/04/2005 04:12 PM 233,394 mzmtest.dll
11/04/2005 09:55 AM 237,228 pzfmgr.dll
11/03/2005 07:04 PM 235,571 moident.dll
11/03/2005 12:44 PM 235,571 ko1394.dll
11/03/2005 12:44 PM 237,144 gppql3751.dll
11/02/2005 04:47 PM 235,571 mucbase.dll
11/02/2005 03:32 PM 235,571 ivnathlp.dll
11/02/2005 08:30 AM 235,571 dgserial.dll
11/01/2005 10:45 PM 236,832 en62l1jo1.dll
11/01/2005 05:56 PM 235,397 gomf32.dll
11/01/2005 04:03 PM 235,571 o6pqlg7516.dll
11/01/2005 04:02 PM 234,511 mvls31.dll
11/01/2005 10:00 AM 235,015 Doimg603.dll
11/01/2005 12:36 AM 234,511 mcdemui.dll
10/31/2005 11:11 PM 234,045 mhc42.dll
10/31/2005 08:57 PM 237,033 gytuname.dll
10/31/2005 02:29 PM 235,050 JJDW500.DLL
10/30/2005 05:32 PM 234,050 vprifier.dll
10/30/2005 04:04 PM 233,980 k4pm0e71eh.dll
10/30/2005 04:04 PM 235,993 sioolss.dll
10/30/2005 07:55 AM 236,422 fplq0335e.dll
10/29/2005 05:25 PM 235,993 eBx.dll
10/28/2005 05:33 PM 235,889 dwnput.dll
06/21/2004 11:08 PM <DIR> Microsoft
06/21/2004 10:25 PM <DIR> dllcache
28 File(s) 6,590,189 bytes
2 Dir(s) 2,915,467,264 bytes free
  • 0

#6
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Close any programs you have open since this step requires a reboot.

From the l2mfix folder on your desktop, double click l2mfix.bat and select option #2 for Run Fix by typing 2 and then pressing enter, then press any key to reboot your computer. After a reboot, your desktop and icons will appear, then disappear (this is normal). L2mfix will continue to scan your computer and when it's finished, notepad will open with a log. Copy the contents of that log and paste it back into this thread, along with a new hijackthis log.

IMPORTANT: Do NOT run any other files in the l2mfix folder until you are asked to do so!
  • 0

#7
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Due to lack of feedback, this topic has been closed.

If you need this topic reopened, please contact a staff member. This applies only to the original topic starter. Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP